Lucene search

K
cve[email protected]CVE-2017-1151
HistoryMar 20, 2017 - 4:59 p.m.

CVE-2017-1151

2017-03-2016:59:00
NVD-CWE-noinfo
web.nvd.nist.gov
47
ibm
websphere
app server
security
oidc
tai
cve-2017-1151

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.5%

IBM WebSphere Application Server 8.0, 8.5, 8.5.5, and 9.0 using OpenID Connect (OIDC) configured with a Trust Association Interceptor (TAI) could allow a user to gain elevated privileges on the system. IBM Reference #: 1999293.

VendorProductVersionCPE
ibmwebsphere_application_server8.0cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5.5cpe:2.3:a:ibm:websphere_application_server:8.5.5:*:*:*:*:*:*:*
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

68.5%

Related for CVE-2017-1151